Try our new research platform with insights from 80,000+ expert users

Microsoft Entra ID vs Microsoft Entra ID Protection comparison

Sponsored
 

Comparison Buyer's Guide

Executive SummaryUpdated on Dec 1, 2024

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Omada Identity
Sponsored
Ranking in Identity Management (IM)
4th
Average Rating
8.2
Reviews Sentiment
6.8
Number of Reviews
48
Ranking in other categories
User Provisioning Software (3rd), Identity and Access Management as a Service (IDaaS) (IAMaaS) (5th), Customer Identity and Access Management (CIAM) (3rd)
Microsoft Entra ID
Ranking in Identity Management (IM)
1st
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
218
Ranking in other categories
Single Sign-On (SSO) (1st), Authentication Systems (1st), Identity and Access Management as a Service (IDaaS) (IAMaaS) (1st), Access Management (1st), Microsoft Security Suite (4th)
Microsoft Entra ID Protection
Ranking in Identity Management (IM)
9th
Average Rating
8.6
Reviews Sentiment
7.1
Number of Reviews
13
Ranking in other categories
Microsoft Security Suite (9th), Identity Threat Detection and Response (ITDR) (2nd)
 

Mindshare comparison

As of January 2025, in the Identity Management (IM) category, the mindshare of Omada Identity is 3.9%, down from 4.1% compared to the previous year. The mindshare of Microsoft Entra ID is 10.5%, up from 10.2% compared to the previous year. The mindshare of Microsoft Entra ID Protection is 1.1%, up from 0.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Identity Management (IM)
 

Featured Reviews

Pernilla Hulth - PeerSpot reviewer
The interface is easy to use and gives you a solid overview
The cloud-based deployment was straightforward, but the on-prem deployment was in a highly complex ecosystem. Omada has matured since then. I wouldn't say that it isn't straightforward, but it depends on the customer. A standard deployment is relatively easy, but it can be more painful if you need a lot of customization. We deployed the cloud solution in around four months, nearly meeting the 12-week benchmark. The on-prem deployment took three years. It was a highly complex ecosystem that was dependent on other systems. Depending on the size of your environment, you need a product owner and some specialists for maintenance. My last customer was a university with a complex environment. They had around 12 people involved in maintenance at that organization. Typically, it's between 2-5 people.
Aaron Liang - PeerSpot reviewer
Has significantly improved secure access to applications and resources in our environment
Microsoft Entra ID has helped by simplifying our management of permissions for APIs. We are not directly exposing credentials, as we use tokens instead. It has made management easier and more secure, especially in a multi-user environment. The implementation of Microsoft Entra ID significantly improved secure access to applications and resources in our environment, primarily through the widespread use of single-sign-on. Managing API permissions became much easier, as application registration often involves calling an API to utilize services without directly exposing credentials, relying instead on token-based authentication. This streamlined approach benefits end-users by simplifying access while remaining transparent to them. Ultimately, my role focuses on ensuring a smooth and user-friendly experience, even if the underlying technology remains unseen by the end-users. Our company strongly emphasizes passwordless authentication, primarily through device-bound passkeys in Microsoft Authenticator. While administrators with high-privileged accounts utilize YubiKeys and passwords for tasks like accessing Microsoft Graph, we are actively transitioning all other users towards passwordless methods such as Windows Hello biometrics. This approach streamlines authentication and enhances security. Though initial deployment in 2022 presented challenges due to hardware limitations and the lingering effects of the COVID-19 pandemic, the technology has significantly improved and provides a simple and effective user experience.
Mahender Nirwan - PeerSpot reviewer
Access to other software is just one click away and suitable for big organizations
Currently, we have limited use of Microsoft AD. We only use it to see if user blocks are available. If they are, we unblock the account and get access accordingly. AD has paid access control features. We can add access control over AD. For example, for documentation, we use an Outline tool. It's open source, and we add our company's knowledge base to it. It's an alternative to Confluence. We don't want everyone to have access to all documentation. If I create documentation for my team, only my team should have access, not support or sales. We can add these scopes or access controls over AD. Once integrated, the person will get the appropriate access control features upon logging in. Role-based access control is a great feature of Active Directory.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Omada's onboarding features reflect our processes for onboarding new employees well. That is the primary reason we use this solution. We use role-based access control. I'm not sure how much it has improved our security posture, but it's made managing identities more convenient."
"I appreciate all the support we receive from Omada."
"The most relevant feature is Omada's reporting engine. Omada never 'forgets' and archives every process. All steps an admin, user, or manager has executed, are recorded in Omada."
"The best feature in Omada Identity is that it enables us to implement standardized employee life cycle processes so that we don't have to create them ourselves. We can then use the standard workflows. The breadth and scope of the solution’s IGA features also fulfill our requirements."
"Omada's most valuable aspect is its usability."
"The customer success and support teams have been crucial."
"The identity lifecycle support is definitely valuable because we are a complex organization, and there is a lot of onboarding, movement, and offboarding in our organization. We have 31,000 users, and there are a lot of users who are constantly onboarding, offboarding, and moving. So, we need to make sure that these activities are supported. In old times, we used to do everything manually. Everyone was onboarded, offboarded, or moved manually. So, from a business point of view and an economics point of view, identity lifecycle is most valuable. From a security point of view, access review is the most important feature for us."
"The most valuable feature of Omada is its API connectivity, which allows seamless integration with various services like SAP, GRC, and Microsoft licenses."
"It's pretty easy to implement."
"Azure Active Directory has useful policy assigning and management."
"Our most valuable features are conditional access and Azure application proxy."
"Microsoft customer service is the best in the industry."
"I like Entra's ability to integrate the Active Directory with third-party solutions. It's straightforward. I like the ability to define third-party systems and make the AD the primary identity provider."
"The most valuable feature is that it is very easy to implement, you don't need a lot of effort to set up the solution. This is the most advantageous point, that you can do anything on Azure without taking too much time."
"Entra ID's ability to sync with the local Active Directory provides redundancy, allowing authentication via cloud features even if the local Active Directory faces issues. The SSO features with app registrations are also crucial, as we use Azure globally, allowing role and permission assignments directly from Entra."
"From an administrative perspective, we can now manage users from a single pane of glass, which enhances efficiency."
"I find the most valuable feature to be conditional access. It allows for comprehensive security controls, network security, and application label security."
"I find the most valuable feature to be conditional access."
"I use conditional access most of the time."
"The primary and most valuable aspect of Azure AD identity is its ability to function seamlessly on both on-premise and cloud infrastructure, eliminating the need for extensive updates. However, this dual solution can pose vulnerabilities that require substantial support and security measures in the on-premise environment. Despite the challenges, it is currently not feasible to completely abandon AD, especially for companies in the sales and energy sectors. The integration with Microsoft Defender is crucial for enhancing security, making identity and security the primary focus and purpose of Azure AD."
"As an end-user, I find the experience to be quite seamless. My main advantage is that I only need to manage one login and one two-factor authentication method to access all the necessary tools. I don't have to set up separate logins and authentication for each application."
"The valuable features include multifactor authentication, accessory capabilities, and conditional access for specific applications."
"The deployment process is straightforward. It takes a few hours to complete."
"The solution's technical support offers great assistance to users."
 

Cons

"The architecture of the entire system should also be less complex. The way they process the data is complex."
"I would like more training. As someone who is new to this world, I don't feel that the courses Omada provides are good enough. They should also improve the documentation. It is difficult to learn how to use the solution by yourself"
"The solution should be made more agile for customers to own or configure."
"We are still on Omada on-prem, but I understand that when Omada is in the cloud, you cannot send an attachment via email. We have some emails with attachments for new employees because we have to explain to them how to register and do their multi-factor authentication. All that information is in the attachment. People have to do that before they are in our system. We cannot give them a link to our Intranet and SharePoint because they do not yet have access. They have to register before that, so I need to send the attachments, but this functionality is not there in the cloud."
"Omada could communicate better with us about the product roadmap. We haven't gotten any updates about it. The user interface is often a bit difficult to understand. It isn't optimized for small screens, so it doesn't display all of the information clearly, so users need to scroll a lot."
"The web GUI can be improved."
"The reporting on the warehouse data and the import process both have room for improvement."
"The user interface could be improved. The interface between Omada and the user is mainly text-based."
"The downside of using a single password to access the entire system is that if those credentials are compromised, the hacker will have full access."
"I want better integration between Azure AD and the on-prem environment because there are currently limitations that can hamper employee experience. We use a feature called password writeback, that can be challenging to implement in a hybrid environment. Employees can change their passwords using a self-service password reset (SSPR) feature, which reflects from the cloud to the on-prem identity, but not the other way around. Currently, there is no way to reflect passwords from on-prem identities to the cloud."
"Maybe there could be a dashboard view for Active Directory with some pie or bar charts on who is logged in, who is not logged in, and on the activity of each user for the past few days: whether they're active or not active."
"Overall, it's not a very intuitive solution."
"The conditional access rules are a little limiting. There's greater scope for the variety of rules and conditions you could put in that rules around a more factual authentication for other users. If you have an Azure AD setup, you can then connect to other people's Azure AD, but you don't have a huge amount of control in terms of what you can do. Greater control over guest users and guest access would be better. It's pretty good as it is but that could be improved."
"Everything should be in one package. There are so many different packages. They need to provide guidance because there are so many features and we don't know how to implement them in our organization."
"The product takes at least ten minutes to activate privilege identity management roles."
"There is a concept of cross-tenant trust relationships, which I believe Microsoft is actively pursuing. That is something which in the coming days and years to come by will be very key to the success of Azure Active Directory, because many organizations are going into mergers and acquisitions or spinning off new companies. They will still have to access the old tenant information because of multiple legal reasons, compliance reasons, and all those things. So, there should be some level of tenant-level trust functionality, where you can bring people from other tenants to access some part of your tenant application. So, that is an area which is growing. I believe Microsoft is actively pursuing this, and it will be an interesting piece."
"The solution's sync should be faster since it can take about 30 minutes to two hours to complete a simple sync. The tool needs to sync instantly. It also needs to improve scalability, support, and stability."
"The product's initial setup phase is not easy."
"There is a lot of confusion around the user interface."
"Integrating some notifications, not necessarily all, but at least for important events or alerts, would be beneficial as it would function as a team solution or something similar."
"The pricing could be improved."
"The recent CrowdStrike issue affected most systems."
"Microsoft has not offered control over how they calculate high or low-risk scenarios."
"The solution is not optimized to work with Mac devices on a granular level. They work seamlessly with Windows but have a lot to improve to work with Mac devices. It also needs to improve stability and scalability."
 

Pricing and Cost Advice

"Omada Identity offers a reasonable price point, but it will increase as we transition to the cloud."
"It is not cheap. None of these solutions are cheap, but we have good pricing at least for now from a licensing perspective."
"It's a fair price for the on-premises system. Compared with what we had before, it's much cheaper and we get all the modules in one. We tried to go with the cloud, but it was far too expensive."
"From an on-prem point of view, the cost is quite transparent and reasonable. The direct cost is primarily for licenses and maintenance on licenses."
"There were a lot of administrator, partner, and supplier accounts for people who were no longer working for us but still in the system. So, we reduced the number of users no longer with the company, which saved us some money on licensing."
"The pricing is too high for SMBs."
"While Omada Identity carries a premium price tag, it proves to be cost-effective."
"Omada continues to be very competitive on pricing, especially on the Omada cloud product."
"We are always looking for better pricing."
"Licensing fees are paid on a monthly basis and the cost depends on the number of users."
"I'm not totally aware of the pricing and licensing, but I do know that the pricing and licensing must be quite balanced. We are a pretty old client of Microsoft, and MSA is just one of the services we use from Microsoft. There's a whole Microsoft 365 suite that's implemented as well. I'm sure it is something that is acceptable to both parties."
"For you to make use of some of the security features, you need to upgrade your licenses. If it is possible, could they just make some features free? For instance, for the Condition Access policy, you need to set that up and be on Azure AD P2 licensing. So if they could make it free or reduce the licensing for small businesses, that would be cool, as I believe security is for everyone."
"We are a non-profit organization, so we get good prices from Microsoft for their products. It is working well, but it could be cheaper. For the type of organization we are, it would be good if they could give a little bit more and be more generous like Google, which has completely free services. Microsoft has free versions or web services called Office 365 E1, which is free for use, but we want to have it with more qualified clients."
"I don't pay for it. Going by how I feel, I see the prices for any MFA solution going down because the more different alternatives there are, the cheaper things should be. Microsoft Authenticator app would be the preferred application, but there are too many ways to implement MFA. I don't know how much it cost, but the price should go down."
"We pay an annual subscription fee."
"There are add-on components and services, such as identity services, that we have to add to our Azure subscription. Only then can I actually say it's on par with the on-prem server edition. Why should I pay for a component? It should be included in my subscription."
"The product cost is on the expensive side."
"From one to ten, if one is cheap and ten is expensive, I rate the tool a seven out of ten."
"The price of Azure AD is not expensive."
"Azure Active Directory Identity Protection is not very expensive."
"The pricing is competitive in the SMA segment and runs $5-$6 per user."
report
Use our free recommendation engine to learn which Identity Management (IM) solutions are best for your needs.
831,020 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
17%
Computer Software Company
13%
Manufacturing Company
8%
Government
7%
Educational Organization
32%
Computer Software Company
10%
Financial Services Firm
9%
Manufacturing Company
6%
Computer Software Company
17%
Financial Services Firm
14%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Omada Identity?
We don't have to go in and do a lot of the work that we did before. It may have saved us somewhere in the range of 10...
What needs improvement with Omada Identity?
There are some technical bits and pieces that we have looked at that could be better. For instance, when you do a rec...
What is your primary use case for Omada Identity?
We wanted a solution that could help us make HR the master of identities. We wanted a solution that could take that d...
How does Duo Security compare with Microsoft Authenticator?
We switched to Duo Security for identity verification. We’d been using a competitor but got the chance to evaluate Du...
What do you like most about Azure Active Directory?
It is very simple. The Active Directory functions are very easy for us. Its integration with anything is very easy. W...
What is your experience regarding pricing and costs for Azure Active Directory?
We are an enterprise customer with an enterprise agreement in place with many of our partner companies, so there are ...
What is your experience regarding pricing and costs for Azure Active Directory Identity Protection?
Microsoft Entra ID requires additional licensing components, particularly for Entra ID governance as an add-on for th...
What needs improvement with Azure Active Directory Identity Protection?
Microsoft has not offered control over how they calculate high or low-risk scenarios. While they mention if a low ris...
 

Also Known As

Omada Identity Suite, Omada Identity Cloud
Azure AD, Azure Active Directory, Azure Active Directory, Microsoft Authenticator
Azure Active Directory Identity Protection, Azure AD Identity Protection
 

Learn More

Video not available
Video not available
 

Interactive Demo

Demo not available
Demo not available
 

Overview

 

Sample Customers

Bayer, ECCO Shoes, Vattenfall, NuStar Energy, Unicredit, Schiphol Group, BMW Group, Deutsche Leasing
Microsoft Entre ID is trusted by companies of all sizes and industries including Walmart, Zscaler, Uniper, Amtrak, monday.com, and more.
Information Not Available
Find out what your peers are saying about Microsoft Entra ID vs. Microsoft Entra ID Protection and other solutions. Updated: January 2025.
831,020 professionals have used our research since 2012.